Converting NMAP XML Files to HTML with xsltproc

NMAP is a wonderful network scanner and its ability to log scan data to files, specifically XML, helps quite a bit.  This enables the scan data to be parsed by other tools such as Metasploit’s db_import or even NMAP’s own Zenmap GUI.  While XML is grea… Continue reading Converting NMAP XML Files to HTML with xsltproc

OSINT & External Recon Pt. 2: Contact Discovery – Tradecraft Security Weekly #26

During the reconnaissance phase of a penetration test being able to discover employee names and email addresses of an organization is extremely important. It is also important to do so as stealthily as possible. Using open-source techniques and tools i… Continue reading OSINT & External Recon Pt. 2: Contact Discovery – Tradecraft Security Weekly #26

Cisco Patches Critical VPN Vulnerability

Cisco Systems released a patch Monday to fix a critical security vulnerability, with a CVSS rating of 10, in its Secure Sockets Layer VPN solution called Adaptive Security Appliance. Continue reading Cisco Patches Critical VPN Vulnerability

PenTools – Penetration Testing Tools Bundle

PenTools is a bundle of Python and Bash penetration testing tools for the recon and information gathering stage of a PT or VA. They are fairly simple scripts but might be interesting if you are new and want to see how some things are done, or how things can be automated using Python or Bash. […]

The post PenTools – Penetration Testing…

Read the full post at darknet.org.uk

Continue reading PenTools – Penetration Testing Tools Bundle

OSINT & External Recon Pt. 1: Host Discovery – Tradecraft Security Weekly #8

During the reconnaissance phase of a penetration test being able to discover the external assets of an organization is extremely important. It is also important to do so as stealthily as possible. Using open-source techniques and tools it is possible to enumerate an organizations external assets without sending any data directly from your computer system […] Continue reading OSINT & External Recon Pt. 1: Host Discovery – Tradecraft Security Weekly #8

Recon-ng – Web Reconnaissance Framework

Recon-ng is a full-featured Web Reconnaissance Framework written in Python. Complete with independent modules, database interaction, interactive help, and command completion – Recon-ng provides a powerful environment in which open source web-based reconnaissance can be conducted quickly and thoroughly. Recon-ng has a look and feel and even command…

Read the full post at darknet.org.uk

Continue reading Recon-ng – Web Reconnaissance Framework